Download Firefox

Firefox is no longer supported on Windows 8.1 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox is no longer supported on macOS 10.14 and below.

Please download Firefox ESR (Extended Support Release) to use Firefox.

Firefox Privacy Notice

Mozilla Foundation Security Advisory 2023-14

Security Vulnerabilities fixed in Firefox ESR 102.10

Announced
April 11, 2023
Impact
high
Products
Firefox ESR
Fixed in
  • Firefox ESR 102.10

#CVE-2023-29531: Out-of-bound memory access in WebGL on macOS

Reporter
DoHyun Lee
Impact
high
Description

An attacker could have caused an out of bounds memory access using WebGL APIs, leading to memory corruption and a potentially exploitable crash.
This bug only affects Firefox for macOS. Other operating systems are unaffected.

References

#CVE-2023-29532: Mozilla Maintenance Service Write-lock bypass

Reporter
Holger Fuhrmannek
Impact
high
Description

A local attacker can trick the Mozilla Maintenance Service into applying an unsigned update file by pointing the service at an update file on a malicious SMB server. The update file can be replaced after the signature check, before the use, because the write-lock requested by the service does not work on a SMB server.
Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.

References

#CVE-2023-29533: Fullscreen notification obscured

Reporter
Irvan Kurniawan
Impact
high
Description

A website could have obscured the fullscreen notification by using a combination of window.open, fullscreen requests, window.name assignments, and setInterval calls. This could have led to user confusion and possible spoofing attacks.

References

#CVE-2023-1999: Double-free in libwebp

Reporter
Irvan Kurniawan
Impact
high
Description

A double-free in libwebp could have led to memory corruption and a potentially exploitable crash.

References

#CVE-2023-29535: Potential Memory Corruption following Garbage Collector compaction

Reporter
Lukas Bernhard
Impact
high
Description

Following a Garbage Collector compaction, weak maps may have been accessed before they were correctly traced. This resulted in memory corruption and a potentially exploitable crash.

References

#CVE-2023-29536: Invalid free from JavaScript code

Reporter
zx from qriousec
Impact
high
Description

An attacker could cause the memory manager to incorrectly free a pointer that addresses attacker-controlled memory, resulting in an assertion, memory corruption, or a potentially exploitable crash.

References

#CVE-2023-29539: Content-Disposition filename truncation leads to Reflected File Download

Reporter
Trung Pham
Impact
moderate
Description

When handling the filename directive in the Content-Disposition header, the filename would be truncated if the filename contained a NULL character. This could have led to reflected file download attacks potentially tricking users to install malware.

References

#CVE-2023-29541: Files with malicious extensions could have been downloaded unsafely on Linux

Reporter
Ameen Basha M K
Impact
moderate
Description

Firefox did not properly handle downloads of files ending in .desktop, which can be interpreted to run attacker-controlled commands.
This bug only affects Firefox for Linux on certain Distributions. Other operating systems are unaffected, and Mozilla is unable to enumerate all affected Linux Distributions.

References

#CVE-2023-29542: Bypass of file download extension restrictions

Reporter
Shaheen Fazim and Ameen Basha M K
Impact
moderate
Description

A newline in a filename could have been used to bypass the file extension security mechanisms that replace malicious file extensions such as .lnk with .download. This could have led to accidental execution of malicious code.
This bug only affects Firefox on Windows. Other versions of Firefox are unaffected.

References

#CVE-2023-29545: Windows Save As dialog resolved environment variables

Reporter
Axel Chong (@Haxatron)
Impact
moderate
Description

Similar to CVE-2023-28163, this time when choosing 'Save Link As', suggested filenames containing environment variable names would have resolved those in the context of the current user.
This bug only affects Firefox on Windows. Other versions of Firefox are unaffected.

References

#CVE-2023-1945: Memory Corruption in Safe Browsing Code

Reporter
Gabriele Svelto
Impact
moderate
Description

Unexpected data returned from the Safe Browsing API could have led to memory corruption and a potentially exploitable crash.

References

#CVE-2023-29548: Incorrect optimization result on ARM64

Reporter
JunYoung Park
Impact
low
Description

A wrong lowering instruction in the ARM64 Ion compiler resulted in a wrong optimization result.

References

#CVE-2023-29550: Memory safety bugs fixed in Firefox 112 and Firefox ESR 102.10

Reporter
Mozilla developers and community
Impact
high
Description

Mozilla developers Andrew Osmond, Sebastian Hengst, Andrew McCreight, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 111 and Firefox ESR 102.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

References